Content authorization system over networks including...

Electrical computers and digital processing systems: multicomput – Remote data accessing

Reexamination Certificate

Rate now

  [ 0.00 ] – not rated yet Voters 0   Comments 0

Details

C709S218000, C709S219000, C705S044000, C705S052000, C705S057000, C380S201000

Reexamination Certificate

active

06564253

ABSTRACT:

FIELD OF THE INVENTION
The present invention relates generally to an Internet global network or content authorization system and method associated therewith, and more particularly to an Internet authorization system and method where original recordings are embedded with, for example, an Internet or content authorization flag for the purpose of preventing unauthorized use or distribution of proprietary data on or via the Internet or other networked configuration.
BACKGROUND OF INVENTION
The proliferation of consumer devices used for recording and play back of pre-recorded signals extends far beyond tape recorders and television. Consumer devices now include high quality media, such as digital audio tapes (DATs), compact discs (CDs), digital video discs (DVDs), and personal computers, (PCs). Along with the rise in prevalent use of these high technology devices, however, is an increase in the unauthorized use and copying of copyrighted works such as audio, video and the like, comprised of signals, such as analog or digital signal, particularly on the Internet.
Consequently, there is a growing need to protect the proprietary rights of copyright owners, for example, that distribute their works such as products and/or services, in electronic form. Copyright owners include entertainment and education service providers, such as music recording and software industry companies. Their products and/or services include music, music videos, movies, games, educational information, and other audio or video information applications. Each of these service providers distribute a combination of audio and/or video, or other data through a network, including satellite, cable and networks such as the Internet, via one or more Internet Service Providers (ISPs).
Moreover, this data is generally stored on temporary or permanent storage media that is distributed through physical or electronic channels. Physically, the data is generally distributed through retail and point-of-sale stores and outlets. Electronically, the data is distributed over the Internet and intranets (i.e. electronic mail). These storage media include magnetic tapes (audio and video cassettes), computer floppy disks, and high-quality media, such as CDs, DVDs, PCs and laser discs.
Today's problem is actualized when proprietary data, such as music, is accessed and/or retrieved and/or copied and/or distributed over the Internet without the service provider's permission. This unauthorized use of proprietary data presents an on-going problem for service providers: namely, significantly reduced sales. Pirate copying over the Internet has been estimated as costing the music and software industries billions of dollars each year in lost revenues.
Prior art devices have not solved this problem. U.S. Pat. No. 4,595,950, incorporated herein by reference, describes a method for processing a coded information signal, which may comprise video and/or audio information, that is eventually supplied to a television. Referring to Prior Art
FIG. 1
, an information signal INF, which is transmitted in coded form CINF from a signal source RC to a signal receiver
4
,
5
, is decoded at the receiver
4
,
5
, and at the same time marked MINF by the introduction of an identification information ID, which is characteristic of the receiver or its possessor. The signal from a video disc RC carrying a coded program is decoded and marked before it is supplied to a television set
6
.
U.S. Pat. No. 4,972,471, incorporated herein by reference, describes a method of encoding a given recorded signal, made up of a host of frequencies, comprising modifying the recorded signal to selectively alter in a known manner a portion of the recorded signal to produce a machine recognizable start code. The machine recognizable start code is generally imperceptible to normal human recognition when the recorded signal is played in its intended manner. Referring to Prior Art
FIG. 2
, which gives an overall view of the method of encoding, the audio signal
10
is processed through a filter and certain scanning frequencies
11
are separated from the signal for separate processing. The scanning frequencies
11
first undergo a review
12
to locate a proper location within the signal to be encoded by placing of a start code.
Once an appropriate location within the signal is determined, the audio signal is replayed, and at the appropriate location, the start code is introduced by means of a device
13
. Digitizing of the signal is carried out at
14
and provides a recognizable fingerprint
16
. Thus, in recording of the signal, a “fingerprint” is generated, a start code is introduced into the audio signal, and the signal is recorded at
18
. The processing of the scanning frequencies introduces a certain fixed delay which is compensated for by delaying of the other frequencies at device
20
.
U.S. Pat. No. 5,319,735, incorporated herein by reference, describes a system for embedding a code signal in an audio signal in a manner such that the composite signal is not readily distinguishable from the original audio signal by listening, and in a manner such that the code signal cannot be readily removed or obscured without simultaneously degrading the quality of the audio signal.
Referring to Prior Art
FIG. 3
, a sequence of code symbols to be embedded in an audio signal is derived as the output of an Error Control Encoder
25
. The resulting sequence of code symbols is further encoded by means of a Spread Spectra Modulator
26
to produce a code signal that represents the sequence of code symbols. The code signal is then modified by means of a Code Signal Shaper
27
to produce a modified code signal with frequency component levels. The dynamically modified code signal is then combined with the original audio signal by means of a Signal Combiner
28
to produce a composite audio signal, which is then recorded on a recording medium, such as a DAT, or is otherwise subjected to a transmission channel.
WO 9831010, incorporated herein by reference, describes an apparatus for monitoring and preventing unauthorized copying of digital data. The apparatus includes a recording device for recording digital data on a first storage medium, and a reading device for reading from a second storage medium. A computer, which is connected to the recording device and the reading device over a bus, is programmed to execute pre-mastering instructions, as shown in Prior Art
FIG. 4
, to enable reading of data from the second storage medium to record the data on the first storage medium.
The computer in WO 9831010 includes instructions for inhibiting copying of the data when the data is subject to copyright, and includes the detection of a notice of copyright in the data. The pre-mastering instructions are inhibited from reading the data, which includes the copyright notice, so as to prevent any recording of the data on the first medium.
However, none of the prior art devices incorporated by reference above offer protection against unauthorized use of proprietary data over, for example, the Internet. That is, I have determined that there are unique considerations relating to authorizing appropriate use of data over networks, such as the Internet, that have not heretofore been considered.
Accordingly, it would be highly desirable to provide an Internet or content authorization system for controlling access to, and use of, proprietary data that is distributed electronically. With current technology, there also remains a need to provide a system for encoding original recordings with an authorization flag whose existence will alleviate the problems of unauthorized activity of propriety data, such as certain Internet uses, without significantly affecting the quality of the proprietary data.
The authorization system, I have determined, will advantageously allow selective control of differing kinds of authorized uses that may be made. For example, the authorization system will allow no copying, a limited number of copying, or an unlimited number of copying. Similarly, the authorization system will also allo

LandOfFree

Say what you really think

Search LandOfFree.com for the USA inventors and patents. Rate them and share your experience with other people.

Rating

Content authorization system over networks including... does not yet have a rating. At this time, there are no reviews or comments for this patent.

If you have personal experience with Content authorization system over networks including..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Content authorization system over networks including... will most certainly appreciate the feedback.

Rate now

     

Profile ID: LFUS-PAI-O-3055061

  Search
All data on this website is collected from public sources. Our data reflects the most accurate information available at the time of publication.